CVE-2021-34781

CVSS V2 High 7.1 CVSS V3 High 7.5
Description
A vulnerability in the processing of SSH connections for multi-instance deployments of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on the affected device. This vulnerability is due to a lack of proper error handling when an SSH session fails to be established. An attacker could exploit this vulnerability by sending a high rate of crafted SSH connections to the instance. A successful exploit could allow the attacker to cause resource exhaustion, which causes a DoS condition on the affected device. The device must be manually reloaded to recover.
Overview
  • CVE ID
  • CVE-2021-34781
  • Assigner
  • ykramarz@cisco.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-10-27T19:15:08
  • Last Modified Date
  • 2021-10-29T14:35:45
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:cisco:firepower_management_center_virtual_appliance:6.3.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cisco:firepower_management_center_virtual_appliance:6.4.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cisco:firepower_management_center_virtual_appliance:6.4.0.13:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cisco:firepower_management_center_virtual_appliance:6.5.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cisco:firepower_management_center_virtual_appliance:6.6.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cisco:firepower_management_center_virtual_appliance:6.7.0.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cisco:firepower_management_center_virtual_appliance:6.7.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cisco:firepower_management_center_virtual_appliance:7.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* 1 OR 6.3.0 6.4.0.13
cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* 1 OR 6.5.0 6.6.5
cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* 1 OR 6.7.0 6.7.0.3
cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* 1 OR 7.0.0 7.0.1
cpe:2.3:a:cisco:sourcefire_defense_center:6.3.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cisco:sourcefire_defense_center:6.4.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cisco:sourcefire_defense_center:6.4.0.13:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cisco:sourcefire_defense_center:6.5.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cisco:sourcefire_defense_center:6.6.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cisco:sourcefire_defense_center:6.7.0.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cisco:sourcefire_defense_center:6.7.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cisco:sourcefire_defense_center:7.0.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:N/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 7.1
  • Severity
  • HIGH
  • Exploitability Score
  • 8.6
  • Impact Score
  • 6.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
History
Created Old Value New Value Data Type Notes
2022-05-10 06:49:09 Added to TrackCVE
2022-12-05 13:21:37 psirt@cisco.com ykramarz@cisco.com CVE Assigner updated
2022-12-05 13:21:37 2021-10-27T19:15Z 2021-10-27T19:15:08 CVE Published Date updated
2022-12-05 13:21:37 2021-10-29T14:35:45 CVE Modified Date updated
2022-12-05 13:21:37 Analyzed Vulnerability Status updated